General

  • Target

    9f49b452569a6b4e65af948fa99ef7ac65c069328ecf87aca180a2dd3dcf2667_NeikiAnalytics.exe

  • Size

    5.7MB

  • Sample

    240628-s7zwbaydnp

  • MD5

    bb31da1eec9faee1a4097d226c510b00

  • SHA1

    c913f856b678bd155113206120fa43bb38e6ee5d

  • SHA256

    9f49b452569a6b4e65af948fa99ef7ac65c069328ecf87aca180a2dd3dcf2667

  • SHA512

    22d13227becc735cb4db795c4e722e99baa9897619f8182dfb47145491146b13c278713b0a88a8828e78429dc88850b667f978b79767e443123323519abeaa33

  • SSDEEP

    98304:Lte0fBLxIwVnABsF0saoOl11P4pQoR8qLf3gbz2FSmaI7dl0p3B:he2B1dVnx0sHbQbz2FSmaI7dlw

Malware Config

Targets

    • Target

      9f49b452569a6b4e65af948fa99ef7ac65c069328ecf87aca180a2dd3dcf2667_NeikiAnalytics.exe

    • Size

      5.7MB

    • MD5

      bb31da1eec9faee1a4097d226c510b00

    • SHA1

      c913f856b678bd155113206120fa43bb38e6ee5d

    • SHA256

      9f49b452569a6b4e65af948fa99ef7ac65c069328ecf87aca180a2dd3dcf2667

    • SHA512

      22d13227becc735cb4db795c4e722e99baa9897619f8182dfb47145491146b13c278713b0a88a8828e78429dc88850b667f978b79767e443123323519abeaa33

    • SSDEEP

      98304:Lte0fBLxIwVnABsF0saoOl11P4pQoR8qLf3gbz2FSmaI7dl0p3B:he2B1dVnx0sHbQbz2FSmaI7dlw

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Browser Extensions

1
T1176

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks